Pitcairn Islands Unknown Analysisinfo

IOB - Indicator of Behavior (999)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en822
es82
de32
fr20
sv12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
WPA212
WordPress12
Joomla CMS10
Microsoft Edge10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.12CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.001670.06CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140280.25CVE-2007-1287
5Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial fix 0.003910.05CVE-2015-5911
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.76CVE-2006-6168
7ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot definedUnavailable 0.013550.07CVE-2006-2038
8MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.02
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.08CVE-2007-0354
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911380.88CVE-2020-15906
11Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.155470.04CVE-2014-4078
12eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.37
13JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.063100.12CVE-2010-5048
14Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable 0.000000.00
15LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.41
16vBulletin redirector.php6.66.6$0-$5k$0-$5kNot definedNot defined 0.187770.02CVE-2018-6200
17Ecommerce Online Store Kit shop.php sql injection9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.028070.02CVE-2004-0300
18phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot definedNot defined 0.003360.02CVE-2005-3791
19Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000000.64
20nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.18CVE-2020-12440

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (576)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/?page=system_infopredictiveHigh
2File/Admin/changepassword.phppredictiveHigh
3File/admin/create_product.phppredictiveHigh
4File/admin/index.phppredictiveHigh
5File/admin/manage_academic.phppredictiveHigh
6File/admin/photo.phppredictiveHigh
7File/admin/upload.phppredictiveHigh
8File/admin/user.phppredictiveHigh
9File/admin/user/addpredictiveHigh
10File/admin/user/user-move-run.phppredictiveHigh
11File/ajax_city.phppredictiveHigh
12File/api/baskets/{name}predictiveHigh
13File/APP_Installation.asppredictiveHigh
14File/blogpredictiveLow
15File/categorypage.phppredictiveHigh
16File/classes/Master.phppredictiveHigh
17File/cm/deletepredictiveMedium
18File/common/logViewer/logViewer.jsfpredictiveHigh
19File/config/config.jsonpredictiveHigh
20File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
21File/downloadpredictiveMedium
22File/drivers/media/media-device.cpredictiveHigh
23File/ecommerce/admin/category/controller.phppredictiveHigh
24File/etc/master.passwdpredictiveHigh
25File/filemanager/upload.phppredictiveHigh
26File/forum/away.phppredictiveHigh
27File/getcfg.phppredictiveMedium
28File/goform/RP_checkCredentialsByBBSpredictiveHigh
29File/home.phppredictiveMedium
30File/homeaction.phppredictiveHigh
31File/hrm/employeeadd.phppredictiveHigh
32File/modules/profile/index.phppredictiveHigh
33File/modules/tasks/summary.inc.phppredictiveHigh
34File/multi-vendor-shopping-script/product-list.phppredictiveHigh
35File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
36File/out.phppredictiveMedium
37File/ppredictiveLow
38File/portal/search.htmpredictiveHigh
39File/preauthpredictiveMedium
40File/products/details.asppredictiveHigh
41File/recordings/index.phppredictiveHigh
42File/register.phppredictiveHigh
43File/see_more_details.phppredictiveHigh
44File/show_news.phppredictiveHigh
45File/spip.phppredictiveMedium
46File/src/dede/makehtml_spec.phppredictiveHigh
47File/student/bookdetails.phppredictiveHigh
48File/tmp/beforepredictiveMedium
49File/uncpath/predictiveMedium
50File/update-article.phppredictiveHigh
51File/updownload/t.reportpredictiveHigh
52File/user.profile.phppredictiveHigh
53File/userRpm/WlanNetworkRpmpredictiveHigh
54File/user_proposal_update_order.phppredictiveHigh
55File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
56File/view/student_exam_mark_update_form.phppredictiveHigh
57File/wordpress/wp-admin/options-general.phppredictiveHigh
58File/wp-adminpredictiveMedium
59File/wp-admin/admin-ajax.phppredictiveHigh
60File/_parse/_call_main_search_ajax.phppredictiveHigh
61File4.2.0.CP09predictiveMedium
62Fileaccount.asppredictiveMedium
63Fileadclick.phppredictiveMedium
64Fileaddsuppliers.phppredictiveHigh
65Fileadm/systools.asppredictiveHigh
66Fileadmin.jcomments.phppredictiveHigh
67Fileadmin.phppredictiveMedium
68Fileadmin/admin.phppredictiveHigh
69Fileadmin/admin.shtmlpredictiveHigh
70FileAdmin/ADM_Pagina.phppredictiveHigh
71Fileadmin/category.inc.phppredictiveHigh
72Fileadmin/expense_report.phppredictiveHigh
73Fileadmin/main.asppredictiveHigh
74Fileadmin/param/param_func.inc.phppredictiveHigh
75Filexxxxx/x_xxxxx.xxxpredictiveHigh
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxx_xx.xxxpredictiveMedium
80Filexxxxx_xxxxxx.xxxpredictiveHigh
81Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
82Filexxx/xxxxx.xxx/xxxxxxxx/xxxxxxx/xxxxxxx?xx=x&xxxxxxxxxxx=x&xxxxxxxxxxxx=xpredictiveHigh
83Filexxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
85Filexxxx.xxxpredictiveMedium
86Filexxxxxxx.xxpredictiveMedium
87Filexxx/xxxxx/xxxxx.xpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxxx.xxxpredictiveMedium
90Filexxxxxxxxxxxx-xxxx.xxxpredictiveHigh
91Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxx_xxx.xxx.xxxpredictiveHigh
93Filexxxx.xxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxxx_xxxxx.xxxpredictiveHigh
96Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
97Filexxxxxx_xxxx.xxxpredictiveHigh
98Filexxx.xxxpredictiveLow
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
109Filexxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
111Filexxxxx-xxxxxxx.xxxpredictiveHigh
112Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxx/xxxx.xxxpredictiveHigh
116Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
117Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
118Filexxxxxx.xxx.xxxpredictiveHigh
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
124Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxx/xxxxx.xxxpredictiveHigh
126Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxxxxxxxx.xxxpredictiveHigh
129Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
130Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
131Filexxxxxx.xxxpredictiveMedium
132Filexxxxxx.xxxpredictiveMedium
133Filexxx.xxxpredictiveLow
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxx/xxx/xxx.xpredictiveHigh
136Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
137Filexxxxxxxx.xxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxx.xxxpredictiveMedium
142Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxx.xxxpredictiveMedium
146Filexxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
148Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
150Filexxxxxxxxx_xxxx.xxxpredictiveHigh
151Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
152Filexx.xxxxx.xxxpredictiveMedium
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
156Filexx.xxxpredictiveLow
157Filexxxx.xxxpredictiveMedium
158Filexxxxxxxxx.xxxpredictiveHigh
159Filexxxx.xxxpredictiveMedium
160Filexxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
162Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx_xxxxxx.xxxpredictiveHigh
165Filexxx-xxxxxxxxx.xxxxpredictiveHigh
166Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
167Filexxx/xxxxxx.xxxpredictiveHigh
168Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
169Filexxxxxxx.xxxpredictiveMedium
170Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
171Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
172Filexxxxxxxx/xxxx.xxxpredictiveHigh
173Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
174Filexxxxx.xxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
177Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
178Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
179Filexxxx_xxxx.xxxpredictiveHigh
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxx.xxxpredictiveMedium
183Filexxxx.xxxpredictiveMedium
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxx_xxxxxxx.xxxpredictiveHigh
186Filexxxx_xxxx.xxxpredictiveHigh
187Filexxxx_xxxx.xxxpredictiveHigh
188Filexxx.xxxpredictiveLow
189Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
190Filexxx/xxxxxx.xxxpredictiveHigh
191Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
192Filexxxx/xxxx_xxxxx.xpredictiveHigh
193Filexxxx.xxxpredictiveMedium
194Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
195Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
196Filexxxxxxxxx.xxpredictiveMedium
197Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
198Filexxxx/xx.xxxpredictiveMedium
199Filexxxxx.xxxpredictiveMedium
200Filexxxxx.xxxpredictiveMedium
201Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
202Filexxxxx.xxxpredictiveMedium
203Filexxxxx.xxxpredictiveMedium
204Filexxxxx.xxxxpredictiveMedium
205Filexxxxx.xxxpredictiveMedium
206Filexxxxxxxxx.xxxpredictiveHigh
207Filexxxxx_xx.xxxxpredictiveHigh
208Filexxx_xxxxx.xxxpredictiveHigh
209Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
210Filexxxx.xpredictiveLow
211Filexxxx.xxxpredictiveMedium
212Filexxxx.xxx.xxxpredictiveMedium
213Filexxxx.xxxpredictiveMedium
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxxx.xxxpredictiveMedium
216Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
217Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
220Filexxxxxx_xx.xxxpredictiveHigh
221Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
222Filexxx_xxxxxxxx.xxxpredictiveHigh
223Filexxxx-xxxxxx.xxxpredictiveHigh
224Filexxxx.xxxxpredictiveMedium
225Filexxxxxxxx.xxxpredictiveMedium
226Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
227Filexxx_xxxxx.xpredictiveMedium
228Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
229Filexxxxx.xxxpredictiveMedium
230Filexxxxxxxxxxx.xxxxpredictiveHigh
231Filexxxxxxx.xxxpredictiveMedium
232Filexxxx.xxxpredictiveMedium
233Filexxxx/xxxxxxxxx.xxxpredictiveHigh
234Filexxxxxxxx.xxxpredictiveMedium
235Filexxxxxxxxxxx.xxxxpredictiveHigh
236Filexxxxx/xxxxxxx.xxxpredictiveHigh
237Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
238Filexxxxx.xxxpredictiveMedium
239Filexxxxx.xxxpredictiveMedium
240Filexxxxx.xxxpredictiveMedium
241Filexxxx.xxxpredictiveMedium
242Filexxxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxx.xxxpredictiveMedium
244Filexxxxxxx.xxxxxx.xxxpredictiveHigh
245Filexxxxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxxxxxxxxxx.xxxpredictiveHigh
247Filexxxxxxxx.xxxpredictiveMedium
248Filexxxxxxxxxx.xxxpredictiveHigh
249Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
250Filexxxxxxxx_xxx.xxxpredictiveHigh
251Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
252Filexxxxxxx.xxxpredictiveMedium
253Filexxxxxxx_xxxx.xxxpredictiveHigh
254Filexxxxxxxxxxxxx.xxpredictiveHigh
255Filexxxxxxxx-xxxxxx.xxxpredictiveHigh
256Filexxxxx_xxxx.xpredictiveMedium
257Filexxxxx_xxxxx.xxxpredictiveHigh
258Filexxxx-xxxxxxx.xpredictiveHigh
259Filexxxxxxx.xpredictiveMedium
260Filexxxxxx.xxxpredictiveMedium
261Filexxxxxxxxx.xxxpredictiveHigh
262Filexxxxx.xxxpredictiveMedium
263Filexxxxx.xxxpredictiveMedium
264Filexxxxxxxx.xxxpredictiveMedium
265Filexxxxxxxxxx.xxxpredictiveHigh
266Filexxxxxxxx.xxxpredictiveMedium
267Filexxxxxxxx.xxxpredictiveMedium
268Filexxxxxxxx.xxxpredictiveMedium
269Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
270Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
271Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
272Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
273Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
274Filexxxx.xxpredictiveLow
275Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
276Filexxxxxx.xxpredictiveMedium
277Filexxxxxx.xxxpredictiveMedium
278Filexxxxxx_xxxx.xxxpredictiveHigh
279Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
280Filexxxxxx.xxxpredictiveMedium
281Filexxxxx.xxxpredictiveMedium
282Filexxxx.xxxpredictiveMedium
283Filexxxx.xxpredictiveLow
284Filexxxxxxxxxxxxx.xxxpredictiveHigh
285Filexxxxxxxxx.xxxpredictiveHigh
286Filexxxxxxxxxxxx.xxxpredictiveHigh
287Filexxxxxxx.xxxpredictiveMedium
288Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
289Filexxxxxxxxxxxxxx.xxxpredictiveHigh
290Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
291Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
292Filexxxx.xxxpredictiveMedium
293Filexxxxxxx.xxxpredictiveMedium
294Filexxxxxxxxxxx.xxxpredictiveHigh
295Filexxxxxxxxxxx.xxxpredictiveHigh
296Filexxxxxxxxxxx.xxxpredictiveHigh
297Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
298Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
299Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
300Filexxxxxxxx.xxxxpredictiveHigh
301Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
302Filexxxxx_xxxxx.xxxpredictiveHigh
303Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
304Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
305Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
306Filexxxxxxxxxxxxxx.xxxpredictiveHigh
307Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
308Filexxxxxxx.xxxpredictiveMedium
309Filexxxx-xxxxx.xxxpredictiveHigh
310Filexxxx-xxxxxxxx.xxxpredictiveHigh
311Filexxx-xxxxxxx.xpredictiveHigh
312Filexxxxxxx-x-x-x.xxxpredictiveHigh
313Filexxxxxx.xxxxpredictiveMedium
314Filexxxxxx.xxxpredictiveMedium
315Filexxxxxx.xxxpredictiveMedium
316Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
317Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
318Filexxxxx.xxxpredictiveMedium
319Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
320Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
321Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
322Filexxxx.xxxpredictiveMedium
323Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
324Filexxxx/xxxxxxxx.xxxpredictiveHigh
325Filexxxxxxxx.xxxpredictiveMedium
326Filexxxxxxxx.xxxpredictiveMedium
327Filexxxxxxx.xxxpredictiveMedium
328Filexxxxxxx.xxxpredictiveMedium
329Filexxxx_xxxx.xxxpredictiveHigh
330Filexxxx_xxxx.xxxpredictiveHigh
331Filexxxxx.xxxpredictiveMedium
332Filexxxxxxxx.xxxpredictiveMedium
333Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
334Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
335Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
336Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
337Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
338Filexx-xxxxx.xxxpredictiveMedium
339Filexx-xxxxxxxx.xxxpredictiveHigh
340File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
341File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
342Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
343Libraryxxxxxx.xxxpredictiveMedium
344Libraryxxxxxx.xxxpredictiveMedium
345Libraryxxxxx.xxxpredictiveMedium
346Libraryxxxxxxxxxxx.xxxpredictiveHigh
347Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
348Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
349Libraryxxxxx.xxxpredictiveMedium
350Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
351Argument$_xxxxxpredictiveLow
352Argument-xpredictiveLow
353ArgumentxxxxxxpredictiveLow
354ArgumentxxxxxxxxxxpredictiveMedium
355Argumentxx_xxxx_xxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxpredictiveLow
358Argumentxxxxxxxxxxx[]predictiveHigh
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxx_xxxpredictiveMedium
361ArgumentxxxxpredictiveLow
362ArgumentxxxxxxpredictiveLow
363Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
364Argumentxxxx_xxpredictiveLow
365Argumentxxxxx_xxpredictiveMedium
366Argumentxxx_xxxpredictiveLow
367ArgumentxxxpredictiveLow
368ArgumentxxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxxpredictiveMedium
371ArgumentxxxxxxxxxxpredictiveMedium
372ArgumentxxxxxxxxxxpredictiveMedium
373Argumentxxxxxxxx[xxxxxxx]predictiveHigh
374Argumentxxxxxxxx_xxpredictiveMedium
375ArgumentxxxxxpredictiveLow
376ArgumentxxxxxpredictiveLow
377Argumentxxx_xxpredictiveLow
378Argumentxxx_xxpredictiveLow
379Argumentxxxx_xxxpredictiveMedium
380Argumentxxxxxx_xxxpredictiveMedium
381ArgumentxxxpredictiveLow
382ArgumentxxxxxxxxpredictiveMedium
383Argumentxxxxxxx_xxxpredictiveMedium
384Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
385ArgumentxxxpredictiveLow
386Argumentxxxx_xxpredictiveLow
387ArgumentxxxxpredictiveLow
388ArgumentxxxxxxxpredictiveLow
389ArgumentxxxxxxxpredictiveLow
390ArgumentxxxxxxxxxxxxpredictiveMedium
391ArgumentxxxxxxxxxxpredictiveMedium
392Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
393Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
394ArgumentxxxxxxxxpredictiveMedium
395Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
396ArgumentxxxxxxxxxxpredictiveMedium
397ArgumentxxxxxxxxpredictiveMedium
398Argumentxxxx_xxxpredictiveMedium
399ArgumentxxxxxxpredictiveLow
400Argumentxxxxxx_xxxxpredictiveMedium
401ArgumentxxxxpredictiveLow
402Argumentxxx_xxxxxxxxxpredictiveHigh
403ArgumentxxxpredictiveLow
404Argumentxxx_xxxxpredictiveMedium
405Argumentx/xxxxpredictiveLow
406ArgumentxxxxxpredictiveLow
407ArgumentxxxxxpredictiveLow
408Argumentxx_xxxxx_xxpredictiveMedium
409Argumentxxxxx_xxxx_xxxxpredictiveHigh
410Argumentxxxxx_xxxpredictiveMedium
411Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
412ArgumentxxxxpredictiveLow
413ArgumentxxxxxxxxpredictiveMedium
414ArgumentxxxxxxxpredictiveLow
415Argumentxxxxx xxxxpredictiveMedium
416Argumentxxxxx_xxxxpredictiveMedium
417ArgumentxxxxpredictiveLow
418Argumentxxxxxxxxx/xxxxxxpredictiveHigh
419Argumentxxxx_xxxxpredictiveMedium
420Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
421ArgumentxxxxxxxxpredictiveMedium
422ArgumentxxxxpredictiveLow
423ArgumentxxxxpredictiveLow
424ArgumentxxxxpredictiveLow
425ArgumentxxxxpredictiveLow
426Argumentxxxx_xxxxxxxpredictiveMedium
427ArgumentxxxxpredictiveLow
428ArgumentxxpredictiveLow
429ArgumentxxpredictiveLow
430ArgumentxxpredictiveLow
431ArgumentxxxpredictiveLow
432ArgumentxxxxxxxxxxpredictiveMedium
433ArgumentxxxxxxxxxpredictiveMedium
434Argumentxx_xxxxpredictiveLow
435ArgumentxxxpredictiveLow
436Argumentxxxxxxx_xxxxpredictiveMedium
437ArgumentxxxxxxxxxpredictiveMedium
438ArgumentxxxxpredictiveLow
439ArgumentxxxxxxpredictiveLow
440ArgumentxxxxxxxpredictiveLow
441Argumentxxxx_xxpredictiveLow
442ArgumentxxxxxpredictiveLow
443ArgumentxxxxpredictiveLow
444Argumentxxxxxxxx_xxxpredictiveMedium
445Argumentxxxx_xxxxpredictiveMedium
446Argumentxxxx_xxxxpredictiveMedium
447Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
448ArgumentxxxpredictiveLow
449ArgumentxxxxxxpredictiveLow
450ArgumentxxxxxxpredictiveLow
451Argumentxxxxxx_xxpredictiveMedium
452ArgumentxxxxxpredictiveLow
453Argumentxxxxx_xxxxpredictiveMedium
454Argumentxxx_xxxxxxx_xxxpredictiveHigh
455Argumentxx_xxxxxxpredictiveMedium
456ArgumentxxxxpredictiveLow
457ArgumentxxxxxxxxxpredictiveMedium
458Argumentxx_xxxxxxxxpredictiveMedium
459Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
460Argumentxxxxx_xxxxpredictiveMedium
461Argumentx_xxxxpredictiveLow
462ArgumentxxxxpredictiveLow
463ArgumentxxxxpredictiveLow
464Argumentxxxx/xxxxxxxpredictiveMedium
465ArgumentxxxxxpredictiveLow
466Argumentxxxx_xxxxpredictiveMedium
467ArgumentxxxpredictiveLow
468ArgumentxxpredictiveLow
469ArgumentxxxxxxpredictiveLow
470ArgumentxxxxxxpredictiveLow
471Argumentxxxxx_xxpredictiveMedium
472ArgumentxxxxpredictiveLow
473ArgumentxxxxxpredictiveLow
474ArgumentxxxxxxpredictiveLow
475ArgumentxxxxxxxxpredictiveMedium
476ArgumentxxxxxxxxpredictiveMedium
477ArgumentxxxxpredictiveLow
478Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
479Argumentxxxx_xxxxpredictiveMedium
480Argumentxxxx_xxxxxpredictiveMedium
481Argumentxxxx_xx_xxxxpredictiveMedium
482ArgumentxxpredictiveLow
483Argumentxxxxx_xxxx_xxxpredictiveHigh
484Argumentxxxxx_xxxx_xxxxpredictiveHigh
485Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
486Argumentxxxxxxx_xxxpredictiveMedium
487ArgumentxxpredictiveLow
488ArgumentxxxxxxxxxxxpredictiveMedium
489Argumentxxxxxxxxxx[x]predictiveHigh
490ArgumentxxxxxxxxpredictiveMedium
491ArgumentxxxxxpredictiveLow
492ArgumentxxxxxxpredictiveLow
493ArgumentxxxxxxxpredictiveLow
494ArgumentxxxxxxxxxpredictiveMedium
495Argumentxxxxxxx_xxpredictiveMedium
496Argumentxxxxxxx_xxxxpredictiveMedium
497ArgumentxxxpredictiveLow
498Argumentx_xxx_xxxpredictiveMedium
499ArgumentxxxpredictiveLow
500ArgumentxxxpredictiveLow
501ArgumentxxxxxpredictiveLow
502ArgumentxxxxpredictiveLow
503Argumentxxxxxxxx_xx_xxpredictiveHigh
504ArgumentxxxxxxxxxxxpredictiveMedium
505ArgumentxxxpredictiveLow
506Argumentxxx_xxxxpredictiveMedium
507Argumentxxxxxx_xxxxpredictiveMedium
508ArgumentxxxxxxxxpredictiveMedium
509ArgumentxxxxxxxxxxpredictiveMedium
510ArgumentxxpredictiveLow
511ArgumentxxxpredictiveLow
512Argumentxxxxxx_xxxxpredictiveMedium
513ArgumentxxxxxxpredictiveLow
514ArgumentxxxxxxxxxxxxpredictiveMedium
515Argumentxxxxxx_xxxxpredictiveMedium
516Argumentxxxx_xxxxpredictiveMedium
517ArgumentxxxxxxxxpredictiveMedium
518Argumentxxx_xxxpredictiveLow
519ArgumentxxxxxxpredictiveLow
520ArgumentxxxpredictiveLow
521ArgumentxxxxxxxxxxxpredictiveMedium
522Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
523ArgumentxxxxpredictiveLow
524ArgumentxxxxxxxxxpredictiveMedium
525ArgumentxxxxxxxxpredictiveMedium
526Argumentxxx_xxxxxpredictiveMedium
527Argumentxxxxxxxxxx_xxxxpredictiveHigh
528ArgumentxxxxxxxxxpredictiveMedium
529ArgumentxxxxxxpredictiveLow
530ArgumentxxxxxpredictiveLow
531ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
532Argumentxxx_xxxx[x][]predictiveHigh
533ArgumentxxxxxpredictiveLow
534ArgumentxxxxpredictiveLow
535ArgumentxxxxxpredictiveLow
536ArgumentxxxxxxpredictiveLow
537ArgumentxxxxxpredictiveLow
538ArgumentxxxxxpredictiveLow
539Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
540ArgumentxxxpredictiveLow
541ArgumentxxxpredictiveLow
542ArgumentxxxxpredictiveLow
543ArgumentxxxxxxpredictiveLow
544ArgumentxxxxxxpredictiveLow
545ArgumentxxxxxxxxpredictiveMedium
546Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
547Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
548Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
549Argumentxxxx_xxxxxpredictiveMedium
550ArgumentxxxxxpredictiveLow
551ArgumentxxpredictiveLow
552Argumentxxxx->xxxxxxxpredictiveHigh
553Argumentx-xxxxxxxxx-xxxpredictiveHigh
554Argumentx-xxxx-xxxxxpredictiveMedium
555Argumentxxxxx_xxxpredictiveMedium
556ArgumentxxxxxxxxxxxpredictiveMedium
557Argumentxxxx xxxxpredictiveMedium
558Argument\xxx\predictiveLow
559Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
560Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
561Input Value%xxpredictiveLow
562Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
563Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
564Input Value'>[xxx]predictiveLow
565Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
566Input Value../predictiveLow
567Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveHigh
568Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
569Input ValuexxxxxxxpredictiveLow
570Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
571Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
572Pattern/xxxpredictiveLow
573Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
574Pattern|xx|xx|xx|predictiveMedium
575Network Portxxx/xxxxxpredictiveMedium
576Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!